首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 828 毫秒
1.
Decoy state method quantum key distribution (QKD) is one of the promisingpractical solutions for BB84 QKD with coherent light pulses. The number ofdata-set size in practical QKD protocol is always finite, which will causestatistical fluctuations. In this paper, we apply absolutely statisticalfluctuation to amend the yield and error rate of the quantum state. Therelationship between exchanged number of quantum signals and key generation rate is analyzed in our simulation, which offers a useful reference for experiment.  相似文献   

2.
The quantum key distribution(QKD) allows two parties to share a secret key by typically making use of a one-way quantum channel However,the two-way QKD has its own unique advantages,which means the two-way QKD has become a focus recently.To improve the practical performance of the two-way QKD,we present a security analysis of a two-way QKD protocol based on the decoy method with heralded single-photon sources(HSPSs).We make use of two approaches to calculate the yield and the quantum bit error rate of single-photon and two-photon pulses.Then we present the secret key generation rate based on the GLLP formula.The numerical simulation shows that the protocol with HSPSs has an advantage in the secure distance compared with weak coherent state sources.In addition,we present the final secret key generation rate of the LM05 protocol with finite resources by considering the statistical fluctuation of the yield and the error rate.  相似文献   

3.
Kim CM  Kim YW  Park YJ 《Optics letters》2007,32(8):888-890
We propose a secure quantum key distribution (QKD) protocol using a single not-so-weak coherent qubit. With two preprocesses for random rotation and compensation, a key bit is encoded to a randomly polarized not-so-weak coherent qubit. We analyze the security of the QKD protocol, which counters the photon number splitting and the impersonation attacks. The estimated mean number of photon, which is less than 6.0, guarantees security. Additionally, we discuss the possibility of quantum secure direct communication.  相似文献   

4.
Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes.  相似文献   

5.
Decoy state quantum key distribution (QKD), being capable of beating PNS attack and being unconditionally secure has become attractive recently. However, in many QKD systems, disturbances of transmission channel make the quantum bit error rate (QBER) increase, which limits both security distance and key bit rate of real-world decoy state QKD systems. We demonstrate the two-intensity decoy QKD with a one-way Faraday- Michelson phase modulation system, which is free of channel disturbance and keeps an interference fringe visibility (99%) long period, over a 120 km single mode optical fibre in telecom (1550nm) wavelength. This is the longest distance fibre decoy state QKD system based on the two-intensity protocol.  相似文献   

6.
焦荣珍  冯晨旭 《物理学报》2008,57(2):685-688
采用差分相移键控(DPSK)协议分析了双向量子密钥分配(QKD)系统的性能,比较了BB84协议、BBM92协议和DPSK协议的安全通信速率与距离的关系,并对协议对抗一些攻击的安全性进行了分析,结果表明DPSK协议对长距离QKD系统非常实用,具有超过200 km的通信距离和较高的通信速率. 关键词: 差分相移键控协议 量子效率 通信速率  相似文献   

7.
采用差分相移键控(DPSK)协议分析了双向量子密钥分配(QKD)系统的性能,比较了BB84协议、BBM92协议和DPSK协议的安全通信速率与距离的关系,并对协议对抗一些攻击的安全性进行了分析,结果表明DPSK协议对长距离QKD系统非常实用,具有超过200 km的通信距离和较高的通信速率.  相似文献   

8.
We propose a scheme for a quantum key distribution (QKD) protocol with dual-rail displaced photon states. Displaced single-photon states with different amplitudes carry bit values of code that may be extracted, while coherent states carry nothing and only provide an inconclusive outcome. A real resource of single photons is used, involving imperfections associated with experimental technique that result in a photon state with an admixture of the vacuum state. The protocol is robust against the loss of a single photon and the inefficiency of the detectors. Pulses with large amplitudes, unlike the conventional QKD relying on faint laser pulses, are used that may approximate it to standard telecommunication and may show resistance to eaves-dropping even in settings with high attenuation. Information leakage to the eavesdropper is determined from comparison of the output distributions of the outcomes with ideal ones that are defined by two additional parameters accessible to only those send the pulses. Robustness to some possible eavesdropping attacks is shown.  相似文献   

9.
郭邦红  杨理  向憧  关翀  吴令安  刘颂豪 《物理学报》2013,62(13):130303-130303
本文提出了一种对每一个单光子信号进行相位和偏振两种 编码调制的联合调制量子密钥分配(QKD)系统. 结合复合QKD系统的双速协议, 本文给出了在理想情形下可以通过一个信号光子生成两比特密钥的QKD协议, 明显提高了QKD协议的内禀光子利用率. 在稳定性方面, 本文发展了联合调制的Michelson型QKD系统, 从而在原理上解决了联合调制QKD系统的稳定性问题. 关键词: 量子密钥分配 双速协议 联合调制 量子密钥分配系统的稳定性  相似文献   

10.
We report on the first demonstration of a two way Quantum Key Distribution (QKD) protocol with decoy state. The experiment was conducted over free space medium and exhibits a significant increase in the maximum secure distance of a two way QKD protocol specifically the LM05 protocol.  相似文献   

11.
We construct a circuit based on PBS and CNOT gates, which can be used to determine whether the input pulse is empty or not according to the detection result of the auxiliary state, while the input state will not be changed. The circuit can be treated as a pre-detection device. Equipping the pre-detection device in the front of the receiver of the quantum key distribution(QKD) can reduce the influence of the dark count of the detector, hence increasing the secure communication distance significantly. Simulation results show that the secure communication distance can reach 516 km and 479 km for QKD with perfect single photon source and decoy-state QKD with weak coherent photon source, respectively.  相似文献   

12.
From Bell's theorem to secure quantum key distribution   总被引:1,自引:0,他引:1  
The first step in any quantum key distribution (QKD) protocol consists of sequences of measurements that produce correlated classical data. We show that these correlation data must violate some Bell inequality in order to contain distillable secrecy, if not they could be produced by quantum measurements performed on a separable state of larger dimension. We introduce a new QKD protocol and prove its security against any individual attack by an adversary only limited by the no-signaling condition.  相似文献   

13.
Recently the performance of the quantum key distribution (QKD) is substantially improved by the decoy state method and the non-orthogonal encoding protocol, separately. In this paper, a practical non-orthogonal decoy state protocol with a heralded single photon source (HSPS) for QKD is presented. The protocol is based on 4 states with different intensities. i.e. one signal state and three decoy states. The signal state is for generating keys; the decoy states are for detecting the eavesdropping and estimating the fraction of single-photon and two-photon pulses. We have discussed three cases of this protocol, i.e. the general case, the optimal case and the special case. Moreover, the final key rate over transmission distance is simulated. For the low dark count of the HSPS and the utilization of the two-photon pulses, our protocol has a higher key rate and a longer transmission distance than any other decoy state protocol.  相似文献   

14.
The number of transmitted signals in practical quantum key distribution (QKD) protocol is always finite. We discuss the security of decoy states QKD protocol with finite resources by considering the statistical fluctuation for the yield and error rate of the quantum state in different sources of pulses (signal sources and decoy sources). The number of exchanged quantum signals vs positive key generation rate is given with experiment results.  相似文献   

15.
现在诱惑态已被证明是一种可以大大提高量子密钥分发安全性能的现实可行的方法.由于考虑到现实应用中激光器在调制过程中的消光比不能做到100%,以及激光器固有的自发辐射因而使得制备真空态并不是一件容易的事情. 因此本文将对理想情况下准单光子光源量子密钥分发系统应用中的诱惑态结论作了补充和扩展,提出了两个弱光强态的诱惑态方案和一个弱光强诱惑态方案.最后,将“双探测器”的理论应用在准单光子源(HSPS)光源系统中,使系统的安全传输距离可达到2215km,比使用普通探测器的系统增加了约50km. 关键词: 量子密钥分发 诱惑态 HSPS光源 双探测器  相似文献   

16.
We propose a novel scheme for measurement-device-independent (MDI) continuous-variable quantum key distribution (CVQKD) by simultaneously conducting classical communication and QKD, which is called “simultaneous MDI-CVQKD” protocol. In such protocol, each sender (Alice, Bob) can superimpose random numbers for QKD on classical information by taking advantage of the same weak coherent pulse and an untrusted third party (Charlie) decodes it by using the same coherent detectors, which could be appealing in practice due to that multiple purposes can be realized by employing only single communication system. What is more, the proposed protocol is MDI, which is immune to all possible side-channel attacks on practical detectors. Security results illustrate that the simultaneous MDI-CVQKD protocol can secure against arbitrary collective attacks. In addition, we employ phasesensitive optical amplifiers to compensate the imperfection existing in practical detectors. With this technology, even common practical detectors can be used for detection through choosing a suitable optical amplifier gain. Furthermore, we also take the finite-size effect into consideration and show that the whole raw keys can be taken advantage of to generate the final secret key instead of sacrificing part of them for parameter estimation. Therefore, an enhanced performance of the simultaneous MDI-CVQKD protocol can be obtained in finite-size regime.  相似文献   

17.
The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett--Brassard 1984, the Bennett--Brassard--Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates.  相似文献   

18.
Simultaneous two-way classical and quantum (STCQ) communication combines both continuous classical coherent optical communication and continuous-variable quantum key distribution (CV-QKD), which eliminates all detection-related imperfections by being measurement-device-independent (MDI). In this paper, we propose a protocol relying on STCQ communication on the oceanic quantum channel, in which the superposition-modulation-based coherent states depend on the information bits of both the secret key and the classical communication ciphertext. We analyse the encoding combination in classical communication and consider the probability distribution transmittance under seawater turbulence with various interference factors. Our numerical simulations of various practical scenarios demonstrate that the proposed protocol can simultaneously enable two-way classical communication and CV-MDI QKD with just a slight performance degradation transmission distance compared to the original CV-MDI QKD scheme. Moreover, the asymmetric situation outperforms the symmetric case in terms of transmission distance and optical modulation variance. We further take into consideration the impact of finite-size effects to illustrate the applicability of the proposed scheme in practical scenarios. The results show the feasibility of the underwater STCQ scheme, which contributes toward developing a global quantum communication network in free space.  相似文献   

19.
Zhao Y  Qi B  Ma X  Lo HK  Qian L 《Physical review letters》2006,96(7):070502
To increase dramatically the distance and the secure key generation rate of quantum key distribution (QKD), the idea of quantum decoys--signals of different intensities--has recently been proposed. Here, we present the first experimental implementation of decoy state QKD. By making simple modifications to a commercial quantum key distribution system, we show that a secure key generation rate of 165 bit/s, which is 1/4 of the theoretical limit, can be obtained over 15 km of a telecommunication fiber. We also show that with the same experimental parameters, not even a single bit of secure key can be extracted with a non-decoy-state protocol. Compared to building single photon sources, decoy state QKD is a much simpler method for increasing the distance and key generation rate of unconditionally secure QKD.  相似文献   

20.
We present a new concept for compensation of single mode fiber (SMF) birefringence effects in a Sagnac quantum key distribution (QKD) setup, based on a polarization control system and a polarization insensitive phase modulator. Our experimental data show stable (in regards to birefringence drift) QKD over 1550 nm SMF telecom networks in Sagnac configuration, using the BB84-protocol [C.H. Bennett, G. Brassard, in: Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Institute of Electrical and Electronic Engineers, New York, 1984, p. 175] with phase encoding. The achieved total Sagnac transmission loop distances were between 100 km and 150 km with quantum bit error rates (QBER) between 5.84% and 9.79% for the mean-photon-number μ = 0.1. The distances were much longer and rates much higher than in any other published Sagnac QKD experiments. We also show an example of our one-decoy state protocol implementations (for the 45 km distance between Alice and Bob, corresponding to the 130 km total Sagnac loop length), providing an unconditional QKD security. The measurement results have showed feasibility of QKD over telecom fiber networks in Sagnac configuration, using standard fiber telecom components.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号